Proofpoint Identity Threat Defense vs Vectra AI comparison

Cancel
You must select at least 2 products to compare!
Proofpoint Logo
105 views|72 comparisons
Vectra AI Logo
146 views|56 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Proofpoint Identity Threat Defense and Vectra AI based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, CrowdStrike, Securonix Solutions and others in Identity Threat Detection and Response (ITDR).
To learn more, read our detailed Identity Threat Detection and Response (ITDR) Report (Updated: March 2024).
768,246 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pricing and Cost Advice
Information Not Available
  • "We are running at about 90,000 pounds per year. The solution is a licensed cost. The hardware that they gave us was pretty much next to nothing. It is the license that we're paying for."
  • "The license is based on the concurrent IP addresses that it's investigating. We have 9,800 to 10,000 IP addresses."
  • "There are additional features that can be purchased in addition to the standard licensing fee, such as Cognito Recall and Stream."
  • "We have a desire to increase our use. However, it all comes down to budget. It's a very expensive tool that is very difficult to prove business support for. We would like to have two separate networks. We have our corporate network and PCI network, which is segregated due to payment processing. We don't have it for deployed in the PCI network. It would be good to have it fully deployed there to provide us with additional monitoring and control, but the cost associated with their licensing model makes it prohibitively expensive to deploy."
  • "At the time of purchase, we found the pricing acceptable. We had an urgency to get something in place because we had a minor breach that occurred at the tail end of 2016 to the beginning of 2017. This indicated we had a lack of ability to detect things on the network. Hence, why we moved quickly to get into the tool in place. We found things like Bitcoin mining and botnets which we closed quickly. In that regard, it was worth the money."
  • "The pricing is very good. It's less expensive than many of the tools out there."
  • "The pricing is high."
  • "Their licensing model is antiquated. I'm not a fan of their licensing model. We have to pay for licensing based on four different things. You have to pay based on the number of unique IPs, the number of logs that we send through Recall and Stream, and the size of our environment. They need to simplify their licensing down to just one thing. It should be based on the amount of data, the number of devices, or something else, but there should be just one thing for everything. That's what they need to base their licensing on. Cost-wise, they're not cheap. They were definitely the most expensive option, but you get what you pay for. They're not the cheapest option."
  • More Vectra AI Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Identity Threat Detection and Response (ITDR) solutions are best for your needs.
    768,246 professionals have used our research since 2012.
    Questions from the Community
    Ask a question

    Earn 20 points

    Top Answer:The two platforms take a fundamentally different approach to NDR. Corelight is limited to use cases that require the eventual forwarding of events and parsed data logs to a security team’s SIEM or… more »
    Top Answer:Vectra AI generates relevant information.
    Top Answer:It's relatively on the pricier side, but when compared to other solutions. It's not the most budget-friendly option, but it can be considered somewhat more cost-effective in comparison to other… more »
    Ranking
    Views
    105
    Comparisons
    72
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    Views
    146
    Comparisons
    56
    Reviews
    20
    Average Words per Review
    772
    Rating
    8.3
    Comparisons
    Also Known As
    Vectra Networks, Vectra AI NDR
    Learn More
    Proofpoint
    Video Not Available
    Overview

    Proofpoint Identity Threat Defense is a comprehensive solution designed to protect organizations from identity-based cyber threats. Its primary use case is to detect and prevent attacks that exploit compromised user credentials. By analyzing user behavior and assessing the risk associated with each identity, it identifies and stops threats like account takeover, business email compromise, and insider threats. 

    The most valuable functionality of Proofpoint Identity Threat Defense lies in its ability to continuously monitor and analyze user activities across various channels, including email, cloud apps, and network logins. It leverages machine learning algorithms and advanced analytics to profile user behavior and detect anomalies that may indicate a potential threat. Additionally, it integrates with threat intelligence feeds and global threat databases to provide real-time threat intelligence and proactive defense. 

    This solution helps organizations by providing a multi-layered defense against identity-based attacks. By detecting compromised user accounts, it prevents unauthorized access to sensitive data and systems, reducing the risk of data breaches and financial losses. It also helps organizations meet regulatory compliance requirements by monitoring user activities and providing detailed reports for audits. Furthermore, by proactively identifying and stopping threats, it minimizes the overall impact on productivity and business operations. 

    Proofpoint Identity Threat Defense enables organizations to strengthen their security posture and safeguard their digital assets. It allows for more visibility into user behavior while mitigating risks associated with compromised identities and responding to threats in real-time. With its comprehensive capabilities, organizations can defend against the evolving threat landscape and protect their most valuable asset - their identities.

    Vectra threat detection and response is a complete cybersecurity platform that collects, detects, and prioritizes security alerts. The Cognito platform for Network Detection and Response (NDR) detects and responds to attacks inside cloud, data center, Internet of Things, and enterprise networks. The platform also provides automated response capabilities for low-level threats and escalates more severe anomalies to security personnel.

    Cognito captures data for multiple relevant sources and enriches it with context and security insights. It starts by deploying sensors across different networks in datacenters, IoT, or enterprise networks. The algorithm extracts relevant metadata from network and cloud traffic. The information can also be non-security information that can help investigation. 

    The data is enriched with security context to support critical use cases, such as threat detection, investigation, hunting and compliance. The platform is machine learning-based, which enables it to adapt to any new and current threat scenario. It detects, clusters, prioritizes, and anticipates attacks by using identity and host-level enforcement. 

    With the Vectra platform, a person can investigate 50 threats in just two hours. By prioritizing alerts and leveraging threat intelligence, it provides faster results.Vectra solves today’s security challenges for network detection and response. 

    One of Vectra’s best features is the emphasis they put in pairing research and data science for security insights. It offers behavior codification with unsupervised, supervised, and deep learning models. 

    The pricing is according to a subscription model with a free trial available.Vectra is available for Office 365, Azure AD and AWS Brain.

    Features of Vectra AI

    • AI-based threat detection and response. 
    • Detects attacks in real time with behavior-based threat detection. 
    • Consolidates and correlates thousands of events, detecting threats. 
    • Enriches threat investigation with a chain of evidence and data science security insights. 
    • Machine learning techniques, including deep learning and neural networks. 
    • Gives visibility into cyberattackers and analyzes all network traffic. 
    • Continuous updates with new threat detection algorithms. 
    • Provides encryption at rest and in transit. For the AWS version, it offers AES-256 encryption via AWS Key Management Service. 
    • Guaranteed availability according to the SLA of the service selected. 
    • Does not connect to public sector networks. 

    Benefits of Vectra AI

    • Behavioral models use AI to find unknown attackers. 
    • Context increases the accuracy of threat hunting. 
    • Allows for proactive action by prioritizing the most relevant information. 
    • Provides a clear picture and extensive context for investigations. 
    • Aids decision-making in the incident response process. 
    • Helps working with large datasets by capturing metadata at scale. 
    • Automates time-consuming analysis. 
    • Reduces the security analysts’ workloads on threat investigations. 

    Other advantages of Vectra services include that they can be deployed in the public, private, or hybrid cloud. Support is available via email or online ticketing with an average of 4 hours of response. Phone support is available 24/7. 

    Vectra provides full on-site and online training and documentation. Regarding the user interface, it supports several types of web browsers, such as Internet Explorer, Microsoft Edge, Firefox, Chrome, Safari and Opera. However, it is not available for mobile devices.

    Reviews from Real Users

    Here’s what PeerSpot users of Vectra AI have to say about it:

    "One of the core features is that Vectra AI triages threats and correlates them with compromised host devices. From a visibility perspective, we can better track the threat across the network. Instead of us potentially finding one device that has been impacted without Vectra AI, it will give us the visibility of everywhere that threat went. Therefore, visibility has increased for us." - Dave W., Operations Manager at a healthcare company

    "It does a reliable job of parsing out the logs of all the network traffic so that we can ingest them into our SIEM and utilize them for threat hunting and case investigations. It is pretty robust and reliable. The administration time that we spend maintaining it or troubleshooting it is very low.” - T.S., Senior Security Engineer at a manufacturing company

    Sample Customers
    Information Not Available
    Tribune Media Group, Barry University, Aruba Networks, Good Technology, Riverbed, Santa Clara University, Securities Exchange, Tri-State Generation and Transmission Association
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company18%
    Financial Services Firm13%
    Comms Service Provider8%
    Manufacturing Company8%
    REVIEWERS
    Financial Services Firm17%
    Manufacturing Company11%
    University11%
    Mining And Metals Company8%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Financial Services Firm12%
    Government8%
    Manufacturing Company6%
    Company Size
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise14%
    Large Enterprise70%
    REVIEWERS
    Small Business15%
    Midsize Enterprise23%
    Large Enterprise63%
    VISITORS READING REVIEWS
    Small Business22%
    Midsize Enterprise14%
    Large Enterprise65%
    Buyer's Guide
    Identity Threat Detection and Response (ITDR)
    March 2024
    Find out what your peers are saying about Microsoft, CrowdStrike, Securonix Solutions and others in Identity Threat Detection and Response (ITDR). Updated: March 2024.
    768,246 professionals have used our research since 2012.

    Proofpoint Identity Threat Defense is ranked 13th in Identity Threat Detection and Response (ITDR) while Vectra AI is ranked 6th in Identity Threat Detection and Response (ITDR) with 39 reviews. Proofpoint Identity Threat Defense is rated 0.0, while Vectra AI is rated 8.6. On the other hand, the top reviewer of Vectra AI writes "Integrates well with other security solutions and provides good technical support". Proofpoint Identity Threat Defense is most compared with SentinelOne Singularity Hologram, Darktrace and Commvault Cloud, whereas Vectra AI is most compared with Darktrace, ExtraHop Reveal(x), Cisco Secure Network Analytics, Arista NDR and Corelight.

    See our list of best Identity Threat Detection and Response (ITDR) vendors and best Intrusion Detection and Prevention Software (IDPS) vendors.

    We monitor all Identity Threat Detection and Response (ITDR) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.